Goby/json/Apache-James-Log4j2-command...

131 lines
5.4 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Name": "Apache James Log4j2 command execution vulnerability(CVE-2021-44228)",
"Description": "<p>Apache James is the next free open source free mail server of Apache foundation that provides POP3 and STMP for free.</p><p>Apache James uses log4j2 to have a command execution vulnerability. Attackers can use this vulnerability to arbitrarily execute code on the server side, write backdoors, obtain server permissions, and then control the entire web server.</p>",
"Product": "Apache James",
"Homepage": "https://james.apache.org/",
"DisclosureDate": "2021-12-22",
"Author": "Chin",
"FofaQuery": "app=\"JAMES-Mail-Server\" || (banner=\"JAMES\" && protocol=\"smtp\")",
"GobyQuery": "app=\"JAMES-Mail-Server\" || (banner=\"JAMES\" && protocol=\"smtp\")",
"Level": "3",
"Impact": "<p>Apache James uses log4j2 to have a command execution vulnerability. Attackers can use this vulnerability to arbitrarily execute code on the server side, write backdoors, obtain server permissions, and then control the entire web server.</p>",
"Recommendation": "<p>The official website has not fixed the vulnerability, please contact the vendor to fix the vulnerability: <a href=\"https://james.apache.org/\">https://james.apache.org/< /a></p><p>Temporary solution:</p><p><span style=\"color: var(--primaryFont-color);\">1, upgrade log4j2 to the latest version:< /span><br></p><p>&nbsp;Download address: <a href=\"https://github.com/apache/logging-log4j2\">https://github.com/apache/ logging-log4j2</a></p><p>2. Emergency mitigation measures:</p><p>(1) Modify the jvm parameter -Dlog4j2.formatMsgNoLookups=true</p><p>(2) Modify Configure log4j2.formatMsgNoLookups=True</p><p>(3) Set the system environment variable FORMAT_MESSAGES_PATTERN_DISABLE_LOOKUPS to true</p>",
"References": [
"https://fofa.so/"
],
"Translation": {
"CN": {
"Name": "Apache James Log4j2 命令执行漏洞CVE-2021-44228",
"Product": "Apache James",
"VulType": [
"命令执行"
],
"Tags": [
"命令执行"
],
"Description": "<p><span style=\"color: rgb(22, 51, 102); font-size: 16px;\"><span style=\"color: rgb(22, 51, 102); font-size: 16px;\">Apache James</span>是apache基金会下一款免费的提供pop3、stmp的开源免费邮件服务器。<br></span></p><p><span style=\"color: rgb(22, 51, 102); font-size: 16px;\"></span>Apache James<span style=\"color: rgb(22, 51, 102); font-size: 16px;\"> 使用 log4j2 存在命令执行漏洞攻击者可通过该漏洞在服务器端任意执行代码写入后门获取服务器权限进而控制整个web服务器。</span><br></p>",
"Impact": "<p><span style=\"color: rgb(22, 51, 102); font-size: 16px;\">Apache James</span><span style=\"color: rgb(22, 51, 102); font-size: 16px;\">&nbsp;使用 log4j2 存在命令执行漏洞攻击者可通过该漏洞在服务器端任意执行代码写入后门获取服务器权限进而控制整个web服务器。</span><br></p>",
"Recommendation": "<p>官⽅暂未修复该漏洞,请⽤户联系⼚商修复漏洞:</p><p>临时解决方案:</p><p><span style=\"color: var(--primaryFont-color);\">1、升级log4j2至最新版本</span><br></p><p>&nbsp;下载地址:<a href=\"https://github.com/apache/logging-log4j2\">https://github.com/apache/logging-log4j2</a></p><p>2、紧急缓解措施</p><p>1 修改 jvm 参数 -Dlog4j2.formatMsgNoLookups=true</p><p>2 修改配置 log4j2.formatMsgNoLookups=True</p><p>3 将系统环境变量 FORMAT_MESSAGES_PATTERN_DISABLE_LOOKUPS 设置 为 true</p>"
}
},
"Is0day": false,
"HasExp": false,
"ExpParams": [],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/test.php",
"follow_redirect": true,
"header": {},
"data_type": "text",
"data": ""
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "test",
"bz": ""
}
]
},
"SetVariable": []
}
],
"ExploitSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/test.php",
"follow_redirect": true,
"header": {},
"data_type": "text",
"data": ""
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "test",
"bz": ""
}
]
},
"SetVariable": []
}
],
"Tags": [
"RCE"
],
"VulType": [
"RCE"
],
"CVEIDs": [
"CVE-2021-44228"
],
"CNNVD": [
"CNNVD-202112-799"
],
"CNVD": [
"CNVD-2021-95914"
],
"CVSSScore": "10.0",
"AttackSurfaces": {
"Application": null,
"Support": null,
"Service": null,
"System": null,
"Hardware": null
}
}